Full-Time

Senior Incident Response Commander

Posted on 8/22/2024

UltraViolet Cyber

UltraViolet Cyber

201-500 employees

Unified defensive and offensive cybersecurity solutions

Cybersecurity

Compensation Overview

$100k - $150kAnnually

Senior, Expert

Lehi, UT, USA

Hybrid position in Lehi, UT.

US Citizenship Required

Category
Cybersecurity
IT & Security
Required Skills
Communications
Requirements
  • Incident Response Expertise: Bring at least 8+ years of hands-on experience managing the end-to-end incident response lifecycle, including detection, analysis, and post-incident activities. Demonstrate proficiency in incident response and digital forensics, particularly in responding at scale.
  • Technical Proficiency: Possessing a robust understanding of threat intelligence, malware analysis, and network security concepts, complemented by practical expertise in digital forensics across operating systems, memory analysis, and handling malicious files. Experienced in utilizing EDR (Endpoint Detection and Response) tooling for effective incident response and management at scale. Knowledge of reverse engineering or scripting or programming languages is a plus.
  • Investigation Background: Strong investigative skills and incident response expertise to effectively manage and resolve complex cases. Previous government or law enforcement experience with large-scale investigations is a plus.
  • Analytical Skills: Excellent at analyzing large data sets under pressure, with strong multitasking abilities to address complex challenges and prioritize tasks effectively.
  • Communication Skills: Clear and effective communication with diverse stakeholders and engineering teams. Strong in both written and verbal communication to deliver reports and updates and present technical findings to leadership.
  • Curiosity and Learning: Stay updated on emerging technologies and evolving attack methods. Actively explore and master new tools to enhance investigative capabilities, proactively sharing knowledge to strengthen incident response effectiveness.
  • Security and Compliance Knowledge: Solid understanding of security fundamentals and familiarity with regulatory frameworks such as FedRAMP, ISO 27001, SOC2, HIPAA, FERPA, GDPR, and PCI-DSS.
  • Collaborative Mindset: Embrace collaboration, building team relationships to drive projects and provide incident support. Encourage innovative problem-solving and solutions-driven thinking.
  • US Citizenship is required
Responsibilities
  • Incident Response: Confidently lead incident response activities, ensuring stakeholder alignment for efficient responses. Collaborate with leadership to implement strategic initiatives and foster continuous learning to enhance incident response capabilities organization-wide.
  • Investigations: Analyze data points from past or current cases using critical thinking and investigative skills. Identify indicators of compromise, potential attack vectors, and root causes to guide effective resolution steps and discover new connections.
  • Reporting: Keep detailed incident records and provide clear, concise reports to leadership. Ensure timely updates and communicate critical information effectively to stakeholders.
  • Technical Expert: Provide technical support for incidents, guide team members, and offer technical direction. Use your expertise to troubleshoot and resolve issues, assisting in the technical aspects of incident response.
  • Continuous Improvement: Enhance incident response through post-incident retrospectives and security, engineering, and partner team feedback.
  • Training and Presentations: Develop and present comprehensive reports, training sessions, and presentations for both technical and non-technical audiences.
  • Process Development: Assist in designing, documenting, and reporting on incident response processes, procedures, and metrics to optimize efficiency and effectiveness.
  • Threat Awareness: Stay updated on emerging threats and attack vectors to maintain expertise in the evolving cyber landscape.

UltraViolet Cyber focuses on enhancing organizational resilience against cyber threats by unifying defensive and offensive security operations. The company provides Managed Security Solutions, which include Managed Detection and Response (MDR) and Penetration Testing as a Service. MDR offers continuous monitoring and response to cyber threats, ensuring clients are protected 24/7, while Penetration Testing simulates cyber attacks to identify vulnerabilities before they can be exploited. UltraViolet Cyber operates on a subscription model, providing ongoing protection and testing to clients, which includes large enterprises and government agencies. Their Security as Code platform automates threat detection and investigation, allowing security teams to respond quickly to threats. By integrating Red Team and Blue Team activities, the company ensures that vulnerabilities are swiftly managed, helping organizations improve their cyber readiness and resilience.

Company Stage

Series A

Total Funding

$4M

Headquarters

McLean, Virginia

Founded

2023

Growth & Insights
Headcount

6 month growth

44%

1 year growth

44%

2 year growth

87%
Simplify Jobs

Simplify's Take

What believers are saying

  • Growing demand for cloud security solutions offers expansion opportunities for UltraViolet Cyber.
  • Interest in AI-driven cybersecurity tools aligns with UltraViolet Cyber's automation focus.
  • Rising need for advanced penetration testing services due to RaaS models benefits UltraViolet Cyber.

What critics are saying

  • Increased competition from larger firms may pressure UltraViolet Cyber's market share.
  • Rapid evolution of AI-driven threats may outpace current capabilities, requiring investment.
  • Integration challenges from the merger could lead to operational inefficiencies and dissatisfaction.

What makes UltraViolet Cyber unique

  • UltraViolet Cyber unifies defensive and offensive security operations for comprehensive threat management.
  • The company offers Managed Detection and Response and Penetration Testing as a Service.
  • Security as Code platform automates threat detection, providing a unified risk picture.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Health Insurance

Dental Insurance

Vision Insurance

Life Insurance

Disability Insurance

401(k) Company Match

401(k) Retirement Plan

Unlimited Paid Time Off

Paid Holidays

INACTIVE